CVE-2022-20012

CVSS V2 Medium 4.6 CVSS V3 High 7.8
Description
In mdp driver, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05836478; Issue ID: ALPS05836478.
Overview
  • CVE ID
  • CVE-2022-20012
  • Assigner
  • security@mediatek.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-01-04T16:15:10
  • Last Modified Date
  • 2022-01-11T19:56:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:mediatek:mt6580:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6750:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6750s:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6753:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6755:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6757:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6762:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6769:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6771:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8127:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8163:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8169:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8173:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8183:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8188:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8195:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://corp.mediatek.com/product-security-bulletin/January-2022 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:37:48 Added to TrackCVE
2022-12-06 05:40:09 2022-01-04T16:15Z 2022-01-04T16:15:10 CVE Published Date updated
2022-12-06 05:40:09 2022-01-11T19:56:36 CVE Modified Date updated
2022-12-06 05:40:09 Analyzed Vulnerability Status updated